CVE-2019-10405

CVE-2019-10405

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier printed the value of the "Cookie" HTTP request header on the /whoAmI/ URL, allowing attackers exploiting another XSS vulnerability to obtain the HTTP session cookie despite it being marked HttpOnly.

Source: CVE-2019-10405

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다